Submitted URL: http://git.doit.wisc.edu/
Effective URL: https://git.doit.wisc.edu/users/sign_in
Submission: On March 04 via api from US — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 22 HTTP transactions. The main IP is 128.104.31.113, located in Monticello, United States and belongs to WISC-MADISON-AS, US. The main domain is git.doit.wisc.edu.
TLS certificate: Issued by R3 on January 25th 2024. Valid for: 3 months.
This is the only time git.doit.wisc.edu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 24 128.104.31.113 59 (WISC-MADI...)
22 2
Apex Domain
Subdomains
Transfer
24 wisc.edu
git.doit.wisc.edu
1 MB
22 1
Domain Requested by
24 git.doit.wisc.edu 2 redirects git.doit.wisc.edu
22 1

This site contains links to these domains. Also see Links.

Domain
kb.wisc.edu
about.gitlab.com
forum.gitlab.com
Subject Issuer Validity Valid
git.doit.wisc.edu
R3
2024-01-25 -
2024-04-24
3 months crt.sh

This page contains 1 frames:

Primary Page: https://git.doit.wisc.edu/users/sign_in
Frame ID: 4D7C45D2829D4156DAF4A80BBB1706B6
Requests: 23 HTTP requests in this frame

Screenshot

Page Title

Anmelden · GitLab

Page URL History Show full URLs

  1. http://git.doit.wisc.edu/ HTTP 302
    https://git.doit.wisc.edu/ HTTP 302
    https://git.doit.wisc.edu/users/sign_in Page URL

Detected technologies

Overall confidence: 100%
Detected patterns

Page Statistics

22
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

1530 kB
Transfer

4904 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://git.doit.wisc.edu/ HTTP 302
    https://git.doit.wisc.edu/ HTTP 302
    https://git.doit.wisc.edu/users/sign_in Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

22 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request sign_in
git.doit.wisc.edu/users/
Redirect Chain
  • http://git.doit.wisc.edu/
  • https://git.doit.wisc.edu/
  • https://git.doit.wisc.edu/users/sign_in
13 KB
6 KB
Document
General
Full URL
https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
cb2d95064000fd900c6d286ff2c85afcdd7cc3f4bc6adf79067f9c1e8057f4ac
Security Headers
Name Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
max-age=0, private, must-revalidate
Connection
Keep-Alive
Content-Encoding
gzip
Content-Security-Policy
Content-Type
text/html; charset=utf-8
Date
Mon, 04 Mar 2024 22:31:57 GMT
Etag
W/"cb2d95064000fd900c6d286ff2c85afc"
Keep-Alive
timeout=5, max=99
Permissions-Policy
interest-cohort=()
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=63072000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Download-Options
noopen
X-Forwarded-For
(null)
X-Frame-Options
SAMEORIGIN
X-Gitlab-Meta
{"correlation_id":"01HR5SGNKTWHG4EMRH0282SRAD","version":"1"}
X-Permitted-Cross-Domain-Policies
none
X-Request-Id
01HR5SGNKTWHG4EMRH0282SRAD
X-Runtime
0.527868
X-Ua-Compatible
IE=edge
X-Xss-Protection
1; mode=block

Redirect headers

Cache-Control
no-cache
Connection
Keep-Alive
Content-Security-Policy
Content-Type
text/html; charset=utf-8
Date
Mon, 04 Mar 2024 22:31:56 GMT
Keep-Alive
timeout=5, max=100
Location
https://git.doit.wisc.edu/users/sign_in
Permissions-Policy
interest-cohort=()
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=63072000
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
X-Download-Options
noopen
X-Forwarded-For
(null)
X-Frame-Options
SAMEORIGIN
X-Gitlab-Meta
{"correlation_id":"01HR5SGNFQ5YN6Y1S5V8M48N46","version":"1"}
X-Permitted-Cross-Domain-Policies
none
X-Request-Id
01HR5SGNFQ5YN6Y1S5V8M48N46
X-Runtime
0.018505
X-Ua-Compatible
IE=edge
X-Xss-Protection
1; mode=block
theme_light_gray-e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855.css
git.doit.wisc.edu/assets/themes/
0
451 B
Stylesheet
General
Full URL
https://git.doit.wisc.edu/assets/themes/theme_light_gray-e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855.css
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
X-Forwarded-For
(null)
Content-Type
text/css; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
20
Expires
Tue, 04 Mar 2025 22:31:57 GMT
application-e357f1b1a6812a8e72a4aec06b3761062a281129d621bf2e580806a8fca6302d.css
git.doit.wisc.edu/assets/
669 KB
107 KB
Stylesheet
General
Full URL
https://git.doit.wisc.edu/assets/application-e357f1b1a6812a8e72a4aec06b3761062a281129d621bf2e580806a8fca6302d.css
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
31508063a8e2b38b3b64a2e54196b9e4843624993ae87a774f85b5afe786849a
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/css; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=97
Expires
Tue, 04 Mar 2025 22:31:57 GMT
login-660fdaa9890f80f230906e6c38f6b6244177e5b44410fe1c28bbf95d17c7e2e2.css
git.doit.wisc.edu/assets/page_bundles/
4 KB
2 KB
Stylesheet
General
Full URL
https://git.doit.wisc.edu/assets/page_bundles/login-660fdaa9890f80f230906e6c38f6b6244177e5b44410fe1c28bbf95d17c7e2e2.css
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
660fdaa9890f80f230906e6c38f6b6244177e5b44410fe1c28bbf95d17c7e2e2
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
X-Forwarded-For
(null)
Content-Type
text/css; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1212
Expires
Tue, 04 Mar 2025 22:31:57 GMT
application_utilities-2cbab288829ca99cf9e28ce29af9c76d5a1091f05c3809a6133dd8ccbbbf1ddf.css
git.doit.wisc.edu/assets/
126 KB
18 KB
Stylesheet
General
Full URL
https://git.doit.wisc.edu/assets/application_utilities-2cbab288829ca99cf9e28ce29af9c76d5a1091f05c3809a6133dd8ccbbbf1ddf.css
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
2cbab288829ca99cf9e28ce29af9c76d5a1091f05c3809a6133dd8ccbbbf1ddf
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/css; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Tue, 04 Mar 2025 22:31:57 GMT
fonts-115c4704cb8c77e2fdf3fd0243eebf164e2e9b54bbab7bf6a4c14868b865ddf8.css
git.doit.wisc.edu/assets/
961 B
833 B
Stylesheet
General
Full URL
https://git.doit.wisc.edu/assets/fonts-115c4704cb8c77e2fdf3fd0243eebf164e2e9b54bbab7bf6a4c14868b865ddf8.css
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
3bf49223e8d416cce88853083de171db25ccfef1ea18ea217ab438d800b31fdd
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
X-Forwarded-For
(null)
Content-Type
text/css; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
400
Expires
Tue, 04 Mar 2025 22:31:57 GMT
white-96f127bcbdab3caa86a6cc73183496a2fa61f5fdac1f3b410eaf990adbc6ea3b.css
git.doit.wisc.edu/assets/highlight/themes/
11 KB
2 KB
Stylesheet
General
Full URL
https://git.doit.wisc.edu/assets/highlight/themes/white-96f127bcbdab3caa86a6cc73183496a2fa61f5fdac1f3b410eaf990adbc6ea3b.css
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
96f127bcbdab3caa86a6cc73183496a2fa61f5fdac1f3b410eaf990adbc6ea3b
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
X-Forwarded-For
(null)
Content-Type
text/css; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1966
Expires
Tue, 04 Mar 2025 22:31:57 GMT
app-e2d97e635a6aa2dafbcebd381ee406c489054d88160d5a664c2440d1d22198a3.js
git.doit.wisc.edu/assets/locale/de/
2 MB
540 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/locale/de/app-e2d97e635a6aa2dafbcebd381ee406c489054d88160d5a664c2440d1d22198a3.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
e2d97e635a6aa2dafbcebd381ee406c489054d88160d5a664c2440d1d22198a3
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Tue, 04 Mar 2025 22:31:57 GMT
runtime.725edbf3.bundle.js
git.doit.wisc.edu/assets/webpack/
18 KB
9 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/runtime.725edbf3.bundle.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
0af3c846f55755c6f6e0b7a3c28a06790af821cefba361138eaf817487a24afb
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:46 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Expires
Tue, 04 Mar 2025 22:31:57 GMT
main.d4b121a2.chunk.js
git.doit.wisc.edu/assets/webpack/
1 MB
365 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/main.d4b121a2.chunk.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
640f59e298101f7b6327be65a565287aee49fc01a29339c390ef425933c4293a
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:46 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Expires
Tue, 04 Mar 2025 22:31:57 GMT
commons-pages.search.show-super_sidebar.00d11c06.chunk.js
git.doit.wisc.edu/assets/webpack/
17 KB
7 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/commons-pages.search.show-super_sidebar.00d11c06.chunk.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
8345413a53a9957e0c095ef2f32931a7df3857903d4e10e36257c57537544515
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:45 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Expires
Tue, 04 Mar 2025 22:31:57 GMT
super_sidebar.95070a1e.chunk.js
git.doit.wisc.edu/assets/webpack/
232 KB
70 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/super_sidebar.95070a1e.chunk.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
753185b463bbf0c9dc4dca8cc1246a16a41000666906da619090924d0c9bfd6c
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:46 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Expires
Tue, 04 Mar 2025 22:31:57 GMT
commons-pages.admin.sessions-pages.sessions-pages.sessions.new-pages.subscriptions.trials-pages.subs-ae4413d3.804ec74a.chunk.js
git.doit.wisc.edu/assets/webpack/
16 KB
6 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/commons-pages.admin.sessions-pages.sessions-pages.sessions.new-pages.subscriptions.trials-pages.subs-ae4413d3.804ec74a.chunk.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
efab4aa4bdfb49767d80edef4e5943f6d239db9b1c9a0e5e96ee5f69e99bff77
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:45 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
Expires
Tue, 04 Mar 2025 22:31:57 GMT
commons-pages.registrations.new-pages.sessions.new-pages.trial_registrations.new.6a89187f.chunk.js
git.doit.wisc.edu/assets/webpack/
29 KB
11 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/commons-pages.registrations.new-pages.sessions.new-pages.trial_registrations.new.6a89187f.chunk.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
2312f57d7b6d5f3b85e071b22c3be77a5463184254cdc557d6414e6a8af38622
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:45 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
Expires
Tue, 04 Mar 2025 22:31:57 GMT
pages.sessions.new.ef62f636.chunk.js
git.doit.wisc.edu/assets/webpack/
32 KB
10 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/pages.sessions.new.ef62f636.chunk.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
c0c137a81fddabc1e49fce210870ddc97a9e40509a2c01032442ac37b7c14cc4
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:46 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Expires
Tue, 04 Mar 2025 22:31:58 GMT
truncated
/
37 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
bb229a48bee31f5d54ca12dc9bd960c63a671f0d4be86a054c1d324a44499d96

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Content-Type
image/gif
GitLabSans-1e0a5107ea3bbd4be93e8ad2c503467e43166cd37e4293570b490e0812ede98b.woff2
git.doit.wisc.edu/assets/gitlab-sans/
317 KB
317 KB
Font
General
Full URL
https://git.doit.wisc.edu/assets/gitlab-sans/GitLabSans-1e0a5107ea3bbd4be93e8ad2c503467e43166cd37e4293570b490e0812ede98b.woff2
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/assets/fonts-115c4704cb8c77e2fdf3fd0243eebf164e2e9b54bbab7bf6a4c14868b865ddf8.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
1e0a5107ea3bbd4be93e8ad2c503467e43166cd37e4293570b490e0812ede98b
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

Referer
https://git.doit.wisc.edu/assets/fonts-115c4704cb8c77e2fdf3fd0243eebf164e2e9b54bbab7bf6a4c14868b865ddf8.css
Origin
https://git.doit.wisc.edu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:58 GMT
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
X-Forwarded-For
(null)
Content-Type
font/woff2
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
324504
Expires
Tue, 04 Mar 2025 22:31:58 GMT
shortcutsBundle.0c559b81.chunk.js
git.doit.wisc.edu/assets/webpack/
17 KB
5 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/shortcutsBundle.0c559b81.chunk.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/assets/webpack/runtime.725edbf3.bundle.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
395f8760b1a477c961204e3fafecdbc1bbb121ec9c387265fc954d556c3a2f67
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:46 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Expires
Tue, 04 Mar 2025 22:31:58 GMT
hello.4225a1be.chunk.js
git.doit.wisc.edu/assets/webpack/
1 KB
1 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/hello.4225a1be.chunk.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/assets/webpack/runtime.725edbf3.bundle.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
c42f369f8a55522f60d16c45787ee71d277b853b9e2d4a7c0e892cd6c8e52a9f
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:45 GMT
Server
nginx
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
680
Expires
Tue, 04 Mar 2025 22:31:58 GMT
icons-33d285b77c0f9173f577e26a550fb6463b9913e368ebfcdbb54022aff27051db.svg
git.doit.wisc.edu/assets/
187 KB
45 KB
Other
General
Full URL
https://git.doit.wisc.edu/assets/icons-33d285b77c0f9173f577e26a550fb6463b9913e368ebfcdbb54022aff27051db.svg
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/assets/webpack/main.d4b121a2.chunk.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
33d285b77c0f9173f577e26a550fb6463b9913e368ebfcdbb54022aff27051db
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
image/svg+xml
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Expires
Tue, 04 Mar 2025 22:31:58 GMT
initInviteMembersTrigger.8c8be5ef.chunk.js
git.doit.wisc.edu/assets/webpack/
13 KB
4 KB
Script
General
Full URL
https://git.doit.wisc.edu/assets/webpack/initInviteMembersTrigger.8c8be5ef.chunk.js
Requested by
Host: git.doit.wisc.edu
URL: https://git.doit.wisc.edu/assets/webpack/runtime.725edbf3.bundle.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
289ee3597c2b5eee4208cc354c7c18acf7dbb1c18bdb5054f72253bed5552952
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:46 GMT
Server
nginx
Transfer-Encoding
chunked
X-Forwarded-For
(null)
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Connection
Keep-Alive
Keep-Alive
timeout=5, max=95
Expires
Tue, 04 Mar 2025 22:31:58 GMT
logo-911de323fa0def29aaf817fca33916653fc92f3ff31647ac41d2c39bbe243edb.svg
git.doit.wisc.edu/assets/
1 KB
902 B
Image
General
Full URL
https://git.doit.wisc.edu/assets/logo-911de323fa0def29aaf817fca33916653fc92f3ff31647ac41d2c39bbe243edb.svg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
911de323fa0def29aaf817fca33916653fc92f3ff31647ac41d2c39bbe243edb
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
X-Forwarded-For
(null)
Content-Type
image/svg+xml
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
480
Expires
Tue, 04 Mar 2025 22:31:58 GMT
shibboleth_64-c9252d544f316109f704e010518b5ee93d1642399673d094dcef4b403f98bcbd.png
git.doit.wisc.edu/assets/auth_buttons/
3 KB
3 KB
Image
General
Full URL
https://git.doit.wisc.edu/assets/auth_buttons/shibboleth_64-c9252d544f316109f704e010518b5ee93d1642399673d094dcef4b403f98bcbd.png
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
128.104.31.113 Monticello, United States, ASN59 (WISC-MADISON-AS, US),
Reverse DNS
git.doit.wisc.edu
Software
nginx /
Resource Hash
c9252d544f316109f704e010518b5ee93d1642399673d094dcef4b403f98bcbd
Security Headers
Name Value
X-Content-Type-Options nosniff, nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://git.doit.wisc.edu/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.94 Safari/537.36

Response headers

Date
Mon, 04 Mar 2024 22:31:58 GMT
X-Content-Type-Options
nosniff, nosniff
Last-Modified
Wed, 07 Feb 2024 15:08:44 GMT
Server
nginx
X-Forwarded-For
(null)
Content-Type
image/png
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
2993
Expires
Tue, 04 Mar 2025 22:31:58 GMT

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| gon object| gl object| webpackJsonp function| Mousetrap object| core function| jQuery function| $ boolean| _rails_loaded number| pendingRailsUJSRequests

2 Cookies

Domain/Path Name / Value
git.doit.wisc.edu/ Name: preferred_language
Value: de
git.doit.wisc.edu/ Name: _gitlab_session
Value: dd59686a6a667f0767409f5777f1e55f

1 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

git.doit.wisc.edu
128.104.31.113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